GB2461474A - Method and apparatus for use in a downloadable conditional access system - Google Patents

Method and apparatus for use in a downloadable conditional access system Download PDF

Info

Publication number
GB2461474A
GB2461474A GB0919630A GB0919630A GB2461474A GB 2461474 A GB2461474 A GB 2461474A GB 0919630 A GB0919630 A GB 0919630A GB 0919630 A GB0919630 A GB 0919630A GB 2461474 A GB2461474 A GB 2461474A
Authority
GB
United Kingdom
Prior art keywords
processor
dcas
access system
conditional access
downloadable conditional
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0919630A
Other versions
GB0919630D0 (en
GB2461474B (en
Inventor
Mark G Depietro
George T Hutchings
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arris Technology Inc
Original Assignee
Arris Technology Inc
General Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Technology Inc, General Instrument Corp filed Critical Arris Technology Inc
Publication of GB0919630D0 publication Critical patent/GB0919630D0/en
Publication of GB2461474A publication Critical patent/GB2461474A/en
Application granted granted Critical
Publication of GB2461474B publication Critical patent/GB2461474B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/42623Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific decryption arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4345Extraction or processing of SI, e.g. extracting service information from an MPEG stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • H04N21/4431OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB characterized by the use of Application Program Interface [API] libraries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • H04N21/8193Monomedia components thereof involving executable data, e.g. software dedicated tools, e.g. video decoder software or IPMP tool
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/601Broadcast encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/605Copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network

Abstract

In a downloadable conditional access system (DCAS), preferably all DCAS-specific code is implemented in a configurable secure (CS) processor that is in communication with the host processor. Preferably, no DCAS-specific code is executed in the host processor. The host processor delivers commands to the CS processor, which the CS processor performs to configure itself in accordance with the particular DCAS encryption scheme used by the DCAS. Once configured, the CS processor executes a DCAS software module that has been downloaded to the CS processor, which looks for the corresponding EMMs and ECMs, processes them to obtain the CW, and then uses the CW to decrypt the content stream.
GB0919630.4A 2007-06-18 2008-06-17 Method and apparatus for use in a downloadable conditional access system Active GB2461474B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/764,292 US8837723B2 (en) 2007-06-18 2007-06-18 Method and apparatus for use in a downloadable conditional access system
PCT/US2008/067174 WO2008157522A1 (en) 2007-06-18 2008-06-17 Method and apparatus for use in a downloadable conditional access system

Publications (3)

Publication Number Publication Date
GB0919630D0 GB0919630D0 (en) 2009-12-23
GB2461474A true GB2461474A (en) 2010-01-06
GB2461474B GB2461474B (en) 2012-07-04

Family

ID=40133461

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0919630.4A Active GB2461474B (en) 2007-06-18 2008-06-17 Method and apparatus for use in a downloadable conditional access system

Country Status (4)

Country Link
US (2) US8837723B2 (en)
CA (1) CA2688581C (en)
GB (1) GB2461474B (en)
WO (1) WO2008157522A1 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7934083B2 (en) * 2007-09-14 2011-04-26 Kevin Norman Taylor Configurable access kernel
KR100901970B1 (en) * 2007-12-06 2009-06-10 한국전자통신연구원 The method and apparauts for providing downloadable conditional access service using distribution key
KR101141428B1 (en) 2008-12-16 2012-05-04 한국전자통신연구원 Method for preventing illegal watching using peculiar information of secure micro
US9282106B2 (en) 2009-02-20 2016-03-08 Comcast Cable Communications, Llc Authenticated communication between security devices
US20100235626A1 (en) * 2009-03-10 2010-09-16 Kwon Eun Jung Apparatus and method for mutual authentication in downloadable conditional access system
US8997252B2 (en) * 2009-06-04 2015-03-31 Google Technology Holdings LLC Downloadable security based on certificate status
CN102714760B (en) * 2009-10-26 2015-09-09 Lg电子株式会社 Be arranged in control method and the DTV thereof of the Digital Television (DTV) of a separate space of physically separated multiple separate space
US8789088B2 (en) * 2010-03-31 2014-07-22 Electronics And Telecommunications Research Institute Method and apparatus for remotely installing and updating different security clients for broadcasting or communication channels
FR2970134B1 (en) * 2010-12-29 2013-01-11 Viaccess Sa METHOD FOR TRANSMITTING AND RECEIVING MULTIMEDIA CONTENT
CN102164320B (en) * 2011-04-11 2016-06-22 北京数字太和科技有限责任公司 A kind of terminal based on conditional access technology of improvement
BR112014004771A2 (en) * 2011-09-05 2017-06-13 Nagravision Sa method for identifying at least one content within a data stream
US9210464B2 (en) * 2012-03-27 2015-12-08 Mitsubishi Electric Corporation Digital broadcast receiver device and digital broadcast receiving method
CN102938850B (en) * 2012-10-25 2018-08-03 北京视博数字电视科技有限公司 A kind of method and system for mandate of limiting the quantity user
US11159837B2 (en) * 2014-08-07 2021-10-26 DISH Technologies L.L.C. Value point-based conditional authorization for a media content receiver device
JP6211164B2 (en) * 2016-10-24 2017-10-11 日本放送協会 Digital broadcast transmitter and digital broadcast receiver
KR20180046674A (en) * 2016-10-28 2018-05-09 삼성전자주식회사 Image display apparatus and operating method for the same
US11184331B1 (en) * 2016-12-30 2021-11-23 Alarm.Com Incorporated Stream encryption key management
KR20180085212A (en) 2017-01-18 2018-07-26 삼성전자주식회사 Electronic apparatus, image processing method of thereof and non-transitory computer readable recording medium
CN106803980B (en) 2017-02-28 2019-01-11 国家新闻出版广电总局广播科学研究院 Guard method, hardware security module, master chip and the terminal of encrypted control word
CN114915495B (en) * 2022-07-05 2022-11-01 浙江华东工程数字技术有限公司 Message encryption and decryption method supporting multi-algorithm switching

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020083438A1 (en) * 2000-10-26 2002-06-27 So Nicol Chung Pang System for securely delivering encrypted content on demand with access contrl
US6744892B2 (en) * 1995-04-03 2004-06-01 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
US20060059342A1 (en) * 2004-09-16 2006-03-16 Alexander Medvinsky System and method for providing authorized access to digital content

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080037782A1 (en) * 2006-08-11 2008-02-14 Widevine Technologies, Inc. Reduction of channel change time for digital media devices using key management and virtual smart cards
US8243927B2 (en) * 2006-10-20 2012-08-14 Panasonic Corporation Digital video receiver, ECM extract equipment, EMM extract equipment, scramble key extract equipment, CCI extract equipment, digital video receiving system, ECM extract method, EMM extract method, scramble key extract method, CCI extract method, digital video receiving method, and recording medium
US8520850B2 (en) * 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US8621540B2 (en) * 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6744892B2 (en) * 1995-04-03 2004-06-01 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
US20020083438A1 (en) * 2000-10-26 2002-06-27 So Nicol Chung Pang System for securely delivering encrypted content on demand with access contrl
US20060059342A1 (en) * 2004-09-16 2006-03-16 Alexander Medvinsky System and method for providing authorized access to digital content

Also Published As

Publication number Publication date
US9031235B2 (en) 2015-05-12
CA2688581A1 (en) 2008-12-24
GB0919630D0 (en) 2009-12-23
CA2688581C (en) 2014-03-18
US20080313463A1 (en) 2008-12-18
US20140219446A1 (en) 2014-08-07
US8837723B2 (en) 2014-09-16
GB2461474B (en) 2012-07-04
WO2008157522A1 (en) 2008-12-24

Similar Documents

Publication Publication Date Title
GB2461474A (en) Method and apparatus for use in a downloadable conditional access system
GB201105156D0 (en) Content encryption
WO2008114088A3 (en) Connecting a camera to a network
WO2012173680A3 (en) Tv receiver device with multiple decryption modes
WO2008031109A3 (en) System and method for encrypting data
WO2010111182A3 (en) Method to upgrade content encryption
MX2009008876A (en) A conditional access system.
GB2486570B (en) Information processing apparatus capable of appropriately executing shutdown processing
WO2012011726A3 (en) Method and apparatus for providing drm service
MX2016010323A (en) Authentication system and method.
GB0703245D0 (en) Authentication device and method
WO2007018626A3 (en) Coding device, coding method, decoding device, decoding method, and programs of same
MX2016014043A (en) System and method for on-demand passive entry disable.
EP2827266A3 (en) Information distribution system, and server, on-board terminal and communication terminal used therefor
EP2066127A3 (en) A method, apparatus and system to manage access to program content
EP2227015A3 (en) Conditional entitlement processing for obtaining a control word
WO2011132953A3 (en) Communication system having plural terminals and method for controlling terminal in communication system
PH12014502841A1 (en) Streaming adaption based on clean random access (cra) pictures
EP2523178A4 (en) Encryption processing system, key generation device, key devolvement device, encryption device, decoding device, encryption processing method, and encryption processing program
MX353544B (en) Image processing device and method.
FR2970134B1 (en) METHOD FOR TRANSMITTING AND RECEIVING MULTIMEDIA CONTENT
SG166763A1 (en) Portable image projector and projection method
EP2675107A4 (en) Encryption processing system, key generation device, encryption device, decryption device, key delegation device, encryption processing method, and encryption processing program
MX347139B (en) Method and device to embed watermark in uncompressed video data.
JP2012015571A5 (en) Digital content receiving apparatus, digital content receiving method, and digital content transmitting / receiving method

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20160128 AND 20160203

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20220714 AND 20220720